Vulnerabilities > CVE-2017-11104 - Improper Input Validation vulnerability in multiple products

047910
CVSS 5.9 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
network
high complexity
knot-dns
debian
CWE-20
nessus

Summary

Knot DNS before 2.4.5 and 2.5.x before 2.5.2 contains a flaw within the TSIG protocol implementation that would allow an attacker with a valid key name and algorithm to bypass TSIG authentication if no additional ACL restrictions are set, because of an improper TSIG validity period check.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3910.NASL
    descriptionClement Berthaux from Synaktiv discovered a signature forgery vulnerability in knot, an authoritative-only DNS server. This vulnerability allows an attacker to bypass TSIG authentication by sending crafted DNS packets to a server.
    last seen2020-06-01
    modified2020-06-02
    plugin id101555
    published2017-07-17
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101555
    titleDebian DSA-3910-1 : knot - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-3910. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101555);
      script_version("3.7");
      script_cvs_date("Date: 2018/11/10 11:49:38");
    
      script_cve_id("CVE-2017-11104");
      script_xref(name:"DSA", value:"3910");
    
      script_name(english:"Debian DSA-3910-1 : knot - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Clement Berthaux from Synaktiv discovered a signature forgery
    vulnerability in knot, an authoritative-only DNS server. This
    vulnerability allows an attacker to bypass TSIG authentication by
    sending crafted DNS packets to a server."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865678"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/knot"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/knot"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2017/dsa-3910"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the knot packages.
    
    For the oldstable distribution (jessie), this problem has been fixed
    in version 1.6.0-1+deb8u1.
    
    For the stable distribution (stretch), this problem has been fixed in
    version 2.4.0-3+deb9u1.
    
    For the testing (buster) and unstable (sid), this problem will be
    fixed in a later update."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:knot");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"knot", reference:"1.6.0-1+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"knot-dbg", reference:"1.6.0-1+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"knot-dnsutils", reference:"1.6.0-1+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"knot-doc", reference:"1.6.0-1+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"knot-host", reference:"1.6.0-1+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"knot-libs", reference:"1.6.0-1+deb8u1")) flag++;
    if (deb_check(release:"9.0", prefix:"knot", reference:"2.4.0-3+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"knot-dnsutils", reference:"2.4.0-3+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"knot-doc", reference:"2.4.0-3+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"knot-host", reference:"2.4.0-3+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libdnssec2", reference:"2.4.0-3+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libknot-dev", reference:"2.4.0-3+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libknot5", reference:"2.4.0-3+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libzscanner1", reference:"2.4.0-3+deb9u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-D3D38A53F9.NASL
    descriptionNew upstream release: 2.4.5 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-07-21
    plugin id101871
    published2017-07-21
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101871
    titleFedora 26 : knot (2017-d3d38a53f9)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2017-d3d38a53f9.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101871);
      script_version("3.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-11104");
      script_xref(name:"FEDORA", value:"2017-d3d38a53f9");
    
      script_name(english:"Fedora 26 : knot (2017-d3d38a53f9)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New upstream release: 2.4.5
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2017-d3d38a53f9"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected knot package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:knot");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:26");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/07/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^26([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 26", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC26", reference:"knot-2.4.5-1.fc26")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "knot");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-494.NASL
    descriptionThis update for knot fixes the following issues : - CVE-2017-11104: Knot DNS contained a flaw within the TSIG protocol implementation that would allow an attacker with a valid key name and algorithm to bypass TSIG authentication if no additional ACL restrictions are set, because of an improper TSIG validity period check. (boo#1047841)
    last seen2020-06-05
    modified2018-05-24
    plugin id110067
    published2018-05-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110067
    titleopenSUSE Security Update : knot (openSUSE-2018-494)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-494.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110067);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-11104");
    
      script_name(english:"openSUSE Security Update : knot (openSUSE-2018-494)");
      script_summary(english:"Check for the openSUSE-2018-494 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for knot fixes the following issues :
    
      - CVE-2017-11104: Knot DNS contained a flaw within the
        TSIG protocol implementation that would allow an
        attacker with a valid key name and algorithm to bypass
        TSIG authentication if no additional ACL restrictions
        are set, because of an improper TSIG validity period
        check. (boo#1047841)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1047841"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected knot packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:knot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:knot-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:knot-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"knot-1.6.5-5.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"knot-debuginfo-1.6.5-5.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"knot-debugsource-1.6.5-5.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "knot / knot-debuginfo / knot-debugsource");
    }
    
  • NASL familyDNS
    NASL idKNOT_DNS_2_5_2.NASL
    descriptionThe Knot DNS server running on the remote host is version 2.4.x prior to 2.4.5 or 2.5.x prior to 2.5.2. It is, therefore, affected by a TSIG authentication bypass vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id106196
    published2018-01-19
    reporterThis script is Copyright (C) 2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/106196
    titleKnot DNS 2.4.x < 2.4.4 / 2.5.x < 2.5.2 TSIG Authentication Bypass Vulnerability (CVE-2017-11104)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106196);
      script_version("1.4");
      script_cvs_date("Date: 2018/07/13 15:08:46");
    
      script_cve_id("CVE-2017-11104");
      script_bugtraq_id(99598);
    
      script_name(english:"Knot DNS 2.4.x < 2.4.4 / 2.5.x < 2.5.2 TSIG Authentication Bypass Vulnerability (CVE-2017-11104)");
      script_summary(english:"Checks the version of Knot DNS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote DNS server is affected by an authentication bypass
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The Knot DNS server running on the remote host is version 2.4.x prior
    to 2.4.5 or 2.5.x prior to 2.5.2. It is, therefore, affected by a TSIG
    authentication bypass vulnerability.");
      script_set_attribute(attribute:"see_also", value:"https://gitlab.labs.nic.cz/knot/knot-dns/raw/v2.4.5/NEWS");
      script_set_attribute(attribute:"see_also", value:"https://gitlab.labs.nic.cz/knot/knot-dns/raw/v2.5.2/NEWS");
      # https://lists.nic.cz/pipermail/knot-dns-users/2017-June/001144.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?42ae186b");
      # https://www.synacktiv.com/ressources/Knot_DNS_TSIG_Signature_Forgery.pdf
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8ee559d2");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Knot DNS version 2.4.5 / 2.5.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/06/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/19");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/a:cz.nic:knot_dns");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"DNS");
    
      script_copyright(english:"This script is Copyright (C) 2018 Tenable Network Security, Inc.");
    
      script_dependencies("knot_dns_version.nasl");
      script_require_keys("knot_dns/proto", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    proto = get_kb_item("knot_dns/proto");
    
    port = 53;
    version = get_kb_item_or_exit("knot_dns/"+proto+"/version");
    
    if (version =~ "^2(\.[45])?$")
      audit(AUDIT_VER_NOT_GRANULAR, "Knot DNS", port, version);
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    if (version =~ "^2\.(4\.[0-4]|5\.[01])($|[^0-9])")
    {
      report =
        '\n  Installed version : ' + version +
        '\n  Fixed version     : 2.4.5 / 2.5.2' +
        '\n';
      security_report_v4(severity:SECURITY_WARNING, port:port, proto:tolower(proto), extra:report);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "Knot DNS", port, version, proto);